rzbx.exe

The executable rzbx.exe has been detected as malware by 23 anti-virus scanners. It is set to automatically start when a user logs into Windows via the current user run registry key under the display name ‘b1b3b8aea6bea4f2b9a4b9’. Accoriding to the detections, it is a variant of Zbot (Zeus), a trojan that attempts to steal confidential information (online credentials, and banking details) from a compromised computer and send it to online criminals via a command-and-control server.
MD5:
12befe85b583f395b996547f402b22b5

SHA-1:
e4a22492a3522fe67947beed70c90772ef1c1cad

SHA-256:
3e652a021e935c3edf8be8b87ea36d090c74b423acd3ffb61b27316db8e8e54d

Scanner detections:
23 / 68

Status:
Malware

Analysis date:
4/27/2024 2:37:34 AM UTC  (today)

Scan engine
Detection
Engine version

Lavasoft Ad-Aware
Gen:Variant.Downloader.4
925

AhnLab V3 Security
Trojan/Win32.Winsoft
2014.07.25

Avira AntiVirus
TR/Crypt.XPACK.Gen5
7.11.30.172

avast!
Win32:Downloader-KNG [Trj]
140617-1

Bitdefender
Gen:Variant.Downloader.4
1.0.20.1030

Dr.Web
Win32.HLLW.Autoruner1.6439
9.0.1.05190

Emsisoft Anti-Malware
Gen:Variant.Downloader
8.14.07.25.08

ESET NOD32
Win32/TrojanDownloader.Fosniw.AS trojan
7.0.302.0

F-Prot
W32/Zbot.AC.gen
4.6.5.141

F-Secure
Gen:Variant.Downloader.4
11.2014-25-07_6

G Data
Gen:Variant.Downloader
14.7.24

IKARUS anti.virus
Trojan-Downloader.Win32.Fosniw
t3scan.1.6.1.0

Kaspersky
HEUR:Trojan.Win32.Generic
14.0.0.3508

Microsoft Security Essentials
Threat.Undefined
1.179.972.0

MicroWorld eScan
Gen:Variant.Downloader.4
15.0.0.618

NANO AntiVirus
Trojan.Win32.Autoruner1.cxbztg
0.28.2.60990

Norman
Fosniw.LQJ
11.20140725

Panda Antivirus
Trj/Genetic.gen
14.07.25.08

Qihoo 360 Security
Malware.QVM20.Gen
1.0.0.1015

Quick Heal
Win32.Trojan-Spy.Zbot.gen.3
7.14.14.00

Rising Antivirus
PE:Downloader.Fednu!1.99EC
23.00.65.14723

Vba32 AntiVirus
suspected of Trojan.Downloader.gen.h
3.12.26.3

VIPRE Antivirus
Threat.4745880
31208

File size:
75.5 KB (77,312 bytes)

File type:
Executable application (Win32 EXE)

Common path:
C:\documents and settings\user1\rzbx.exe

File PE Metadata
Compilation timestamp:
10/1/2011 8:24:16 PM

OS version:
5.0

OS bitness:
Win32

Subsystem:
Windows GUI

Linker version:
9.0

CTPH (ssdeep):
1536:Ea55opR4kuodX49PI/PZZBoczC3+9Y5v:qixSI9AZ7bY5v

Entry address:
0x2C81

Entry point:
EB, 1C, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 55, 8B, EC, 81, C4, 00, FF, FF, FF, C7, 45, F0, 64, 00, 00, 00, BB, B6, 2D, 40, 00, 8B, 43, 02, 89, 45, E8, BB, C2, 2D, 40, 00, 8B, 43, 02, 89, 45, E4, BB, BC, 2D, 40, 00, 8B, 43, 02, 89, 45, E0, 6A, 00, 8B, 45, E8, FF, 10, 89, 45, F4, 8B, 45, F4, 83, C0, 3C, 8B, 18, 8B, 45, F4, 03, C3, 05, F8, 00, 00, 00, 89, 45, D8, 8B, 45, D8, 8B, 58, 08, 89, 5D, D4, 8B, 45, D8, 8B, 58, 0C, 89, 5D, D0...
 
[+]

Entropy:
6.4964

Code size:
58.5 KB (59,904 bytes)

Startup File (User Run)
Registry location:
HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run

Name:
b1b3b8aea6bea4f2b9a4b9

Command:
C:\documents and settings\user1\rzbx.exe


Remove rzbx.exe - Powered by Reason Core Security